A Blog about malware and file formats

All articles for category: rtf
Malcat tip: fast unpacking of RTF payloads

Malcat tip: fast unpacking of RTF payloads

Sat 10 August 2024
In this short tutorial, we will see how to extract binary payloads from RTF documents using Malcat. We will then proceed to emulate a shellcode for CVE-2017-11882 and extract the download link.
Read more →